Analysis
-
max time kernel
30s -
max time network
30s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 23:57
Static task
static1
Behavioral task
behavioral1
Sample
Crypted.exe
Resource
win7-20240903-en
General
-
Target
Crypted.exe
-
Size
294KB
-
MD5
6be3a630099930af4aa9dc65e98ec3d8
-
SHA1
145c029176a6b3bdef2b9a2cfa5741f4ee6a5422
-
SHA256
eb6e34558fb8179f339e1a2e05b0e83a1c28f5621e75840507ad4c4fb6b5ac83
-
SHA512
c2578257c5b64c4dc7d67b2dafff7926c0caeb017bd9482c7b46fbdc7a14e1082bd52ff77c2422360b65f7830ef142a66d8f72c211b45f5250da0aa13612501e
-
SSDEEP
6144:IbN7cybLr9agW1XMmOji5Qd1+D+sQjzpVrm:IB7zbLrRWajd19nnpVq
Malware Config
Extracted
xworm
5.0
robert2day-54368.portmap.host:54368
8a7Sje0orHTMqu0F
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot8029262913:AAFSJbcefH3RuCQr6aHzYrVOAKTweiR_OvoM/sendMessage?chat_id=5479981438
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/1556-4-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Xworm family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4600 set thread context of 1556 4600 Crypted.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypted.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1556 Crypted.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1556 Crypted.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4600 Crypted.exe Token: SeDebugPrivilege 1556 Crypted.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1556 Crypted.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4600 wrote to memory of 1556 4600 Crypted.exe 83 PID 4600 wrote to memory of 1556 4600 Crypted.exe 83 PID 4600 wrote to memory of 1556 4600 Crypted.exe 83 PID 4600 wrote to memory of 1556 4600 Crypted.exe 83 PID 4600 wrote to memory of 1556 4600 Crypted.exe 83 PID 4600 wrote to memory of 1556 4600 Crypted.exe 83 PID 4600 wrote to memory of 1556 4600 Crypted.exe 83 PID 4600 wrote to memory of 1556 4600 Crypted.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\Crypted.exe"C:\Users\Admin\AppData\Local\Temp\Crypted.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Users\Admin\AppData\Local\Temp\Crypted.exeC:\Users\Admin\AppData\Local\Temp\Crypted.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1556
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
418B
MD589c8a5340eb284f551067d44e27ae8dd
SHA1d2431ae25a1ab67762a5125574f046f4c951d297
SHA25673ca1f27b1c153e3405856ebe8b3c6cdd23424d2ab09c0fe1eb0e2075513057b
SHA512b101ac2e008bd3cc6f97fedb97b8253fb07fed1c334629ecbebe0f4942ccc1070491cddc4daea521164543b6f97ba9b99d2be1c50cc5a013f04e697fea9dbdac